Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843464
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for isc-dhcp USN-3586-1
Zusammenfassung:The remote host is missing an update for the 'isc-dhcp'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'isc-dhcp'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Konstantin Orekhov discovered that the
DHCP server incorrectly handled a large number of concurrent TCP sessions. A
remote attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2774)

It was discovered that the DHCP server incorrectly handled socket
descriptors. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2017-3144)

Felix Wilhelm discovered that the DHCP client incorrectly handled certain
malformed responses. A remote attacker could use this issue to cause the
DHCP client to crash, resulting in a denial of service, or possibly execute
arbitrary code. In the default installation, attackers would be isolated by
the dhclient AppArmor profile. (CVE-2018-5732)

Felix Wilhelm discovered that the DHCP server incorrectly handled reference
counting. A remote attacker could possibly use this issue to cause the DHCP
server to crash, resulting in a denial of service. (CVE-2018-5733)

Affected Software/OS:
isc-dhcp on Ubuntu 17.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-2774
BugTraq ID: 84208
http://www.securityfocus.com/bid/84208
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183640.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183458.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00023.html
RedHat Security Advisories: RHSA-2016:2590
http://rhn.redhat.com/errata/RHSA-2016-2590.html
http://www.securitytracker.com/id/1035196
SuSE Security Announcement: openSUSE-SU-2016:1843 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-07/msg00066.html
https://usn.ubuntu.com/3586-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3144
BugTraq ID: 102726
http://www.securityfocus.com/bid/102726
Debian Security Information: DSA-4133 (Google Search)
https://www.debian.org/security/2018/dsa-4133
RedHat Security Advisories: RHSA-2018:0158
https://access.redhat.com/errata/RHSA-2018:0158
http://www.securitytracker.com/id/1040194
Common Vulnerability Exposure (CVE) ID: CVE-2018-5732
Common Vulnerability Exposure (CVE) ID: CVE-2018-5733
BugTraq ID: 103188
http://www.securityfocus.com/bid/103188
https://lists.debian.org/debian-lts-announce/2018/03/msg00015.html
RedHat Security Advisories: RHSA-2018:0469
https://access.redhat.com/errata/RHSA-2018:0469
RedHat Security Advisories: RHSA-2018:0483
https://access.redhat.com/errata/RHSA-2018:0483
http://www.securitytracker.com/id/1040437
https://usn.ubuntu.com/3586-2/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.